Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-10 Thread Kamala Ayyar
t;> > > I use the following to print error but nothing is printed >> > > if ((retVal = SSL_accept(m_pSsl)) < 1) >> > > { >> > > sslError = SSL_get_error(m_pSsl, retVal); >> > > LOGERROR(getOpenSSLError()); >>

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-08 Thread Kamala Ayyar
> throw dwRet;// eSSL_ERROR; > > > } > > > string getOpenSSLError() > > > { > > > BIO *bio = BIO_new(BIO_s_mem()); > > > ERR_print_errors(bio); > > > char *buf; > > > size_t len = BIO_get_mem_data(bi

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Matt Caswell
gt; > <mailto:m...@openssl.org <mailto:m...@openssl.org>>> wrote: > > > >     On 04/02/2022 15:17, Kamala Ayyar wrote: >      > >      > Hello, >      > >      > We are facing a strange handshake failure issue with a test

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Kamala Ayyar
> > On Fri, Feb 4, 2022 at 10:54 AM Matt Caswell > <mailto:m...@openssl.org>> wrote: > > > > > > > > On 04/02/2022 15:17, Kamala Ayyar wrote: > > > > > > Hello, > > > > > > We are facing a strange ha

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Matt Caswell
t; > We are facing a strange handshake failure issue with a test server and > client application using OpenSSL in Windows.  We have tried with both > 1.1.1g and 3.0.1 versions- same problem. We created a Dll to handle the > OpenSSL functions- where the SSL con

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Kamala Ayyar
On Fri, Feb 4, 2022 at 10:54 AM Matt Caswell wrote: > > > On 04/02/2022 15:17, Kamala Ayyar wrote: > > > > Hello, > > > > We are facing a strange handshake failure issue with a test server and > > client application using OpenSSL in Windows. We have tried

Re: Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Matt Caswell
On 04/02/2022 15:17, Kamala Ayyar wrote: Hello, We are facing a strange handshake failure issue with a test server and client application using OpenSSL in Windows.  We have tried with both 1.1.1g and 3.0.1 versions- same problem. We created a Dll to handle the OpenSSL functions- where

Handshake Failure : SSL_accept:Error in before SSL initialization

2022-02-04 Thread Kamala Ayyar
Hello, We are facing a strange handshake failure issue with a test server and client application using OpenSSL in Windows. We have tried with both 1.1.1g and 3.0.1 versions- same problem. We created a Dll to handle the OpenSSL functions- where the SSL context, SSL object and certificates are

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Quanah Gibson-Mount
--On Friday, January 8, 2021 4:44 PM -0500 Viktor Dukhovni wrote: Hi Viktor, On Fri, Jan 08, 2021 at 12:05:26PM -0800, Quanah Gibson-Mount wrote: > https://www.spinics.net/lists/openssl-users/msg05623.html Thanks Viktor. Mainly, I wasn't sure what specific information would be nec

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Viktor Dukhovni
On Fri, Jan 08, 2021 at 12:05:26PM -0800, Quanah Gibson-Mount wrote: > > https://www.spinics.net/lists/openssl-users/msg05623.html > > Thanks Viktor. Mainly, I wasn't sure what specific information would be > necessary. Here's what wireshark shows (IP addresses obfuscated): It would be re

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Quanah Gibson-Mount
55.255.223TLSv1.2 Alert (Level: Fatal, Description: Handshake Failure) Frame 6: 63 bytes on wire (504 bits), 63 bytes captured (504 bits) Linux cooked capture Internet Protocol Version 4, Src: 255.255.255.198, Dst: 255.255.255.223 Transmission Control Protocol, Src Port: 636, Dst Port:

Re: no suitable signature algorithm during handshake failure

2021-01-07 Thread Viktor Dukhovni
On Thu, Jan 07, 2021 at 05:10:29PM -0800, Quanah Gibson-Mount wrote: > Using wireshark, we can see the following signature algorithms are offered > from the client side (which uses TLSv1.2) for both the working and failing > servers: > > 0x0403 ECDSA-SHA256 > 0x0503 ECDSA-SHA384 > 0x0603 ECDSA-

no suitable signature algorithm during handshake failure

2021-01-07 Thread Quanah Gibson-Mount
Working on a migration for an application (OpenLDAP) where the old version is linked to OpenSSL 1.0.2 to where the new version is linked to OpenSSL 1.1.1h. Most client applications are working without issue. However, one Windows client application consistently fails to connect to the OpenSSL

Re: Handshake failure: TLSv1.3 early data?

2020-03-24 Thread Salz, Rich via openssl-users
>It seems some browsers open three to five sockets at the same time and then don't complete SSL negotiation on all of them, just closing them in various states. Yes, this is exactly what they do.

Re: Handshake failure: TLSv1.3 early data?

2020-03-24 Thread Angus Robertson - Magenta Systems Ltd
> error:140E0197:SSL routines:SSL_shutdown:shutdown while in init, > State: SSL negotiation finished successfully And lots more similar overnight: error:140E0197:SSL routines:SSL_shutdown:shutdown while in init, State: TLSv1.3 early data It seems some browsers open three to five sockets at the

Re: Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Angus Robertson - Magenta Systems Ltd
> Is it possible the browsers are trying to send early data? I doubt it, I was not reporting the error, trying to report errors before they disappear with clean-up code is an art, and does not always work, so mostly I now see: error::lib(0):func(0):reason(0), State: TLSv1.3 early data,

Re: Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Salz, Rich via openssl-users
Is it possible the browsers are trying to send early data?

Re: Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Matt Caswell
On 23/03/2020 12:06, Angus Robertson - Magenta Systems Ltd wrote: >>> My public web servers shows several handshake failures daily >>> due to 'TLSv1.3 early data', sometimes after a previous >>> successful TLSv1.3 connection, but not always. >> >> Do you have specific error messages? > > I se

Re: Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Angus Robertson - Magenta Systems Ltd
> > My public web servers shows several handshake failures daily > > due to 'TLSv1.3 early data', sometimes after a previous > > successful TLSv1.3 connection, but not always. > > Do you have specific error messages? I seem to only report the state rather than an error once the socket is closed

Re: Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Matt Caswell
On 23/03/2020 11:09, Angus Robertson - Magenta Systems Ltd wrote: > My public web servers shows several handshake failures daily due to > 'TLSv1.3 early data', sometimes after a previous successful TLSv1.3 > connection, but not always. Do you have specific error messages? > > I'm not curren

Handshake failure: TLSv1.3 early data?

2020-03-23 Thread Angus Robertson - Magenta Systems Ltd
My public web servers shows several handshake failures daily due to 'TLSv1.3 early data', sometimes after a previous successful TLSv1.3 connection, but not always. I'm not currently attempting to handle any early data, I thought it was disabled by default. Is there something I should be doing

Re: [openssl-users] Get peer certificate after handshake failure

2019-01-17 Thread Viktor Dukhovni
On Thu, Jan 17, 2019 at 05:39:39PM +, Steven Winfield wrote: > TL;DR: After a failed handshake, caused by our peer’s certificate failing > verification, what is the correct way to get hold of the peer’s certificate? You can't get it after, but you can get it *during* the handshake, by impleme

Re: [openssl-users] Get peer certificate after handshake failure

2019-01-17 Thread Steven Winfield
Hi all, First time posting here so please be gentle ;-) TL;DR: After a failed handshake, caused by our peer’s certificate failing verification, what is the correct way to get hold of the peer’s certificate? A little more detail: I’d like my server applications to be able to log some details abo

[openssl-users] Get peer certificate after handshake failure

2019-01-16 Thread Steven Winfield
Hi all, First time posting here so please be gentle ;-) TL;DR: After a failed handshake, caused by our peer's certificate failing verification, what is the correct way to get hold of the peer's certificate? A little more detail: I'd like my server applications to be able to log some details abo

Re: [openssl-users] OpenSSL handshake failure with RSA bad signature error

2019-01-15 Thread vin
hi You found solution for this issue.I am also facing the same. -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Apache/OpenSSL1.1 sending Fatal, Description: Handshake Failure' packet to WebDAV client

2017-07-27 Thread Benjamin Kaduk via openssl-users
On 07/27/2017 02:49 PM, Todd Blum wrote: > SSLv2 Record Layer: Client Hello SSLv2-compatible ClientHello is pretty old and probably unneeded > [Version: SSL 2.0 (0x0002)] > Length: 46 > Handshake Message Type: Client Hello (1) > Version: SSL 3.0 (0x0300) >

[openssl-users] Apache/OpenSSL1.1 sending Fatal, Description: Handshake Failure' packet to WebDAV client

2017-07-27 Thread Todd Blum
Hello, I have an Apache 2.4.27/OpenSSL1.1.0f server running with mod_dav enabled. One of my WebDAV clients can't connect to it, but all other WebDAV clients (WinSCP, etc.) are connecting OK. Apache sends a 'Handshake Failure' immediately: No. Time

Re: [openssl-users] OpenSSL handshake failure with RSA bad signature error

2017-03-12 Thread Senthil Raja Velu
Hi, Could someone shed some light on this above mentioned RSA bad signature issue. Thanks, Senthil. On Thu, Feb 23, 2017 at 12:31 AM, Senthil Raja Velu wrote: > Hi, > I have recently updated my openssl server version from 1.0.1m to 1.0.2j. > After updating the handshake fails with the client.

[openssl-users] OpenSSL handshake failure with RSA bad signature error

2017-02-22 Thread Senthil Raja Velu
Hi, I have recently updated my openssl server version from 1.0.1m to 1.0.2j. After updating the handshake fails with the client. The client still use openssl version 1.0.1e-fips. Note: With older openssl server version (1.0.1m) the handshake works with the same set of certificates. Here is the co

Re: [openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-26 Thread Senthil Raja Velu
Thanks again! -Senthil. On Thu, Jan 26, 2017 at 9:27 PM, Matt Caswell wrote: > > > On 26/01/17 15:53, Senthil Raja Velu wrote: > > Hi Matt, > > One other quick question, Is there a openssl utility code to just check > > PRNG is initialized or NOT_SEEDED. > > See RAND_status(). > > Matt > -- >

Re: [openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-26 Thread Matt Caswell
On 26/01/17 15:53, Senthil Raja Velu wrote: > Hi Matt, > One other quick question, Is there a openssl utility code to just check > PRNG is initialized or NOT_SEEDED. See RAND_status(). Matt -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-26 Thread Senthil Raja Velu
Hi Matt, One other quick question, Is there a openssl utility code to just check PRNG is initialized or NOT_SEEDED. That way I could verify the current running state of the application. The other thing I am after is, it works some times but not other times. Thanks, Senthil. On Thu, Jan 26, 2017

Re: [openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-26 Thread Senthil Raja Velu
Hi Matt, Thanks for such a detailed reply. I will work on the pointers provided. And will plan to move openssl implementation to 1.0.2 series as suggested. I will check the random method used if that is the cause of this issue. Many thanks, Senthil. On Thu, Jan 26, 2017 at 3:38 PM, Matt Caswell

Re: [openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-26 Thread Matt Caswell
On 26/01/17 04:38, Senthil Raja Velu wrote: > Hi, > I have a setup where the handshake between openssl server and client > fails at times but not always. And when it does, the client keeps > retrying and all of trials fail. Only way to recover is to restart the > server. > > Currently on the se

[openssl-users] OpenSSL handshake failure in ssl3_get_client_hello() routine

2017-01-25 Thread Senthil Raja Velu
Hi, I have a setup where the handshake between openssl server and client fails at times but not always. And when it does, the client keeps retrying and all of trials fail. Only way to recover is to restart the server. Currently on the server side the openssl version that I have installed is 1.0.1

Re: TLS handshake failure i/o timeout

2014-09-18 Thread espeake
enssl-users@openssl.org, espe...@oreillyauto.com Date: 09/18/2014 01:29 PM Subject:Re: TLS handshake failure i/o timeout This may sound basic, but have you verified that the firewall on the server is set up to allow communication from the client? I think Ubuntu's firewall rejects all

Re: TLS handshake failure i/o timeout

2014-09-18 Thread Kyle Hamilton
This may sound basic, but have you verified that the firewall on the server is set up to allow communication from the client? I think Ubuntu's firewall rejects all traffic to ports that don't match what its installed and configured packages claim they run on, without external configuration. -Ky

TLS handshake failure i/o timeout

2014-09-18 Thread espeake
I have an ubuntu 14.04 with openssl 1.0.1f-1ubuntu2.3 server running and a another server connecting as the client with ubuntu 12.04 with openssl 1.0.1-4ubuntu5.16. I am getting an error about the TLS handshake failing i/o timeout. I have tried using our internal wildcard certs on both servers s

RE: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-12 Thread Ben Arnold
> From: Dave Thompson > > > > Yes, the server has a custom root cert that isn't installed on this > machine. I am happy that the server cert is correct. > > > For testing that's okay, but I hope in real use you are verifying. > Otherwise an active attacker may be able to MITM your connections. Pr

RE: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-10 Thread Dave Thompson
> From: owner-openssl-users On Behalf Of Ben Arnold > Sent: Friday, November 08, 2013 10:45 > I have tried using s_client and it fails with the same handshake failure. Please > see below. > > > > Attaching a PCAP file of the traffic is much more useful than hex packe

RE: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-08 Thread Ben Arnold
t and it's not getting that far. I have tried using s_client and it fails with the same handshake failure. Please see below. > Attaching a PCAP file of the traffic is much more useful than hex packet > dumps. You're right of course, that is much more sensible. I have a

RE: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-07 Thread Krzysztof Kwiatkowski
ing SSL_CTX_set_client_cert_cb to provide the client > certificate when needed. I have a problem in that OpenSSL 1.0.1e > does not trigger this callback for all websites that I expect it > to, only some. Instead on the failing sites there is an SSL > handshake failure after the client veri

RE: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-07 Thread Dave Thompson
m in that OpenSSL 1.0.1e > > does not trigger this callback for all websites that I expect it > > to, only some. Instead on the failing sites there is an SSL > > handshake failure after the client verifies the server certificate: > > You can test with s_client(1) and compa

Re: ssl handshake failure in 1.0.1 but not 1.0.0

2013-11-07 Thread Viktor Dukhovni
the failing sites there is an SSL > handshake failure after the client verifies the server certificate: You can test with s_client(1) and compare results. Is your client certificate an RSA certificate? How many bits of public key? Is its signature SHA1 or SHA256? > SSL read:

RE: Handshake failure while trying to connect to imap.gmail.com

2012-09-20 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of ckyh43 > Sent: Thursday, 20 September, 2012 04:50 > I am unable to connect to the Gmail IMAP server with the > OpenSSL s_client. Debug output (from the second command): > http://pastebin.com/raw.php?i=BJumtDHV > (sent ClientHello see below,

Re: Handshake failure while trying to connect to imap.gmail.com

2012-09-20 Thread Lou Picciano
#x27;ve tried the following commands and both of them give me > a handshake failure. > > openssl s_client -connect imap.gmail.com:993 > > openssl s_client -CAfile /etc/ssl/certs/Equifax_Secure_CA.pem \ > -connect imap.gmail.com:imaps > > Debug output (from the second

Re: Handshake failure while trying to connect to imap.gmail.com

2012-09-20 Thread Carlo Wood
On Thu, 20 Sep 2012 01:50:16 -0700 (PDT) Does it work if you add -no_tls1_1 to the command line? Or add -tls1 ? ckyh43 wrote: > Hi, > > I am unable to connect to the Gmail IMAP server with the OpenSSL > s_client. I've tried the following commands and both of them give me >

Handshake failure while trying to connect to imap.gmail.com

2012-09-20 Thread ckyh43
Hi, I am unable to connect to the Gmail IMAP server with the OpenSSL s_client. I've tried the following commands and both of them give me a handshake failure.     openssl s_client -connect imap.gmail.com:993     openssl s_client -CAfile /etc/ssl/certs/Equifax_Secure_CA.pem \         -co

RE: need help on handshake failure

2012-08-31 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Mithun Kumar >Sent: Thursday, 30 August, 2012 19:50 >openssl s_client -connect NC-WIN2008X64:1433 -state -debug -msg -ssl3 >CONNECTED(0003) >SSL_connect:before/connect initialization >write to 08A018A8 [08A0B660] (100 bytes => 100 (0x64)) >

Re: need help on handshake failure

2012-08-30 Thread Mithun Kumar
Thanks Dave, i see the below output. soniclx24(misingh): openssl s_client -connect NC-WIN2008X64:1433 -state -debug -msg -ssl3 CONNECTED(0003) SSL_connect:before/connect initialization write to 08A018A8 [08A0B660] (100 bytes => 100 (0x64)) - 16 03 00 00 5f 01 00 00-5b 03 00 50 3f fb 58 6

RE: need help on handshake failure

2012-08-30 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Mithun Kumar >Sent: Thursday, 30 August, 2012 02:04 >Also when i use s_client tool it just hangs with following output. >Any input on how to get full handshake dump? >... openssl s_client -connect ... -state -debug -msg >CONNECTED(0003) >S

Re: need help on handshake failure

2012-08-30 Thread Saurabh Pandya
use err = ERR_get_error(); to get error no and use ERR_string(ec) to stringify On 8/30/12, Mithun Kumar wrote: > Also when i use s_client tool it just hangs with following output. Any > input on how to get full handshake dump? > > > *vm-soniclx13(misingh): openssl s_client -connect NC-WI

Re: need help on handshake failure

2012-08-29 Thread Mithun Kumar
Also when i use s_client tool it just hangs with following output. Any input on how to get full handshake dump? *vm-soniclx13(misingh): openssl s_client -connect NC-WIN2008X64:1433 **-state -debug -msg*** *CONNECTED(0003)* *SSL_connect:before/connect initialization* *write to 09050898 [090

need help on handshake failure

2012-08-29 Thread Mithun Kumar
Hello All, I am getting some errors causing SSL handshake to fail. Is there any way by which i can enable logging in our OpenSSL libraries? -mithun

RE: error:14077410 --- sslv3 alert handshake failure

2011-12-13 Thread Dave Thompson
to be confused. A client should usually not be doing anything called 'accept'. It should be doing TCP connect and then SSL_connect (or equivalent). > 8336:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO: > sslv3 alert handshake failure:.\ssl\s23_clnt.c:602: The server de

error:14077410 --- sslv3 alert handshake failure

2011-12-13 Thread Hamid.Shahid
connection SSL error # 1 in accept 8336:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure:.\ssl\s23_clnt.c:602: Thank you. Kind Regards, Hamid Shahid

RE: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure

2011-12-06 Thread pankajy
;> SSL_connect with >> host. Here I can successfully connect with host using tcp >> socket but unable >> to connect with host using SSL_connect. It fails with errror >> "error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert >> handshake failure" >> > T

RE: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure

2011-12-05 Thread Dave Thompson
re I can successfully connect with host using tcp > socket but unable > to connect with host using SSL_connect. It fails with errror > "error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert > handshake failure" > The *server* is aborting handshake. You need to find out wha

error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure

2011-12-05 Thread pankajy
"error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure" I tried with SSL_set_verify API with option SSL_VERIFY_NONE to skip this validation but no success. Can anybody tell me how I can skip this validation? I am using openssl version : 0.9.8l Please help on this. A

Re: renegotiation during a handshake failure

2011-12-02 Thread Jakob Bohm
Your callback should have access to the Global data in your program, which can include both that file name and variables to hold on to the loaded PEM file once loaded by the first session needing it. On 12/2/2011 12:09 PM, Rohit Bansal wrote: Thanks Jakob, Callback is a possibility but the li

Re: renegotiation during a handshake failure

2011-12-02 Thread Rohit Bansal
Thanks Jakob, Callback is a possibility but the limitation is that this callback does not have access to the filename (which can change for every client) to load all pem files. Also I do not want to read the file every time in call back. I was ablt to prototype my idea by recreating the SSL objec

Re: renegotiation during a handshake failure

2011-12-01 Thread Jakob Bohm
On 12/1/2011 6:33 PM, Rohit Bansal wrote: Hi, Let me start with a disclaimer that i am not very experienced with openssl. I have a requirement. In an enterprise all clients and servers communicate over ssl. the certs in client and server are self signed. There is one client application whic

renegotiation during a handshake failure

2011-12-01 Thread Rohit Bansal
Hi, Let me start with a disclaimer that i am not very experienced with openssl. I have a requirement. In an enterprise all clients and servers communicate over ssl. the certs in client and server are self signed. There is one client application which talks to 100+ different services. Currently t

TLS handshake failure

2011-07-27 Thread anmajumd
One of our customers is trying to setup a TLS for SIP trunk. Self-signed certificates (2048 bit) & non encrypted configuration on SIP trunk work but a CA signed certificate does not. Going by this SSL/TLS detail example http:// t

fatal handshake failure

2011-03-17 Thread Zara Faisal
*error on client side:* 3573:error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed:s3_clnt.c:894: *error on server side:* 3065772944:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1057:SSL alert number 48 How can i prevent a handshake fai

Re: kEECDH handshake failure with invalid ecpointformatlist?

2010-11-25 Thread Victor Duchovni
On Thu, Nov 25, 2010 at 01:37:10PM +0100, Dr. Stephen Henson wrote: > Thanks, I'd missed that one. I've simulated the issue here and committed a > slightly different patch which works for me: > > http://cvs.openssl.org/chngview?cn=20089 > > Let me know of any problem. I wroted and tested a patc

Re: kEECDH handshake failure with invalid ecpointformatlist?

2010-11-25 Thread Dr. Stephen Henson
On Thu, Nov 25, 2010, Mounir IDRASSI wrote: > Hi, > > This is a known issue for which I have sent a patch (under ticket #2240) on > April 25th 2010. OpenSSL wrongly returns an error if the ServerHello is > missing the Supported Point Format extension whereas it should interpret it > as only unc

Re: kEECDH handshake failure with invalid ecpointformatlist?

2010-11-25 Thread Mounir IDRASSI
On 11/25/2010 6:32 AM, Victor Duchovni wrote: Unless we are mistaken, I really think this should have been integrated into 1.0.0b if not earlier. More important IMHO than backporting removal of dead variables, which just risks code breakage, and should not go into the stable release. I agree. I

Re: kEECDH handshake failure with invalid ecpointformatlist?

2010-11-25 Thread Victor Duchovni
On Thu, Nov 25, 2010 at 12:02:26AM +0100, Mounir IDRASSI wrote: > This is a known issue for which I have sent a patch (under ticket #2240) on > April 25th 2010. OpenSSL wrongly returns an error if the ServerHello is > missing the Supported Point Format extension whereas it should interpret it >

Re: kEECDH handshake failure with invalid ecpointformatlist?

2010-11-24 Thread Mounir IDRASSI
Hi, This is a known issue for which I have sent a patch (under ticket #2240) on April 25th 2010. OpenSSL wrongly returns an error if the ServerHello is missing the Supported Point Format extension whereas it should interpret it as only uncompressed format is supported. Can you check that this

kEECDH handshake failure with invalid ecpointformatlist?

2010-11-24 Thread Victor Duchovni
I see intermitten failures to complete an SMTP STARTTLS handshake with some servers. This happens when on entry into ssl_check_serverhello_tlsext() the server proposes a kEECDH cipher, say: (gdb) p *(s->s3->tmp.new_cipher) $7 = {valid = 1, name = 0x2a95a0ceea "ECDHE-RSA-DES-CBC3-SHA", id = 50

Re: SSL handshake failure

2010-11-14 Thread Dr. Stephen Henson
On Sun, Nov 14, 2010, Timur Elzhov wrote: > Hi, openssl experts! > > It's required to transfer data to Apple Push service that is located at > gateway.sandbox.push.apple.com:2195. I'm given the certificate and private > key both included in Certificate_and_key.pem. Trying to connect: > > $ opens

SSL handshake failure

2010-11-14 Thread Timur Elzhov
Hi, openssl experts! It's required to transfer data to Apple Push service that is located at gateway.sandbox.push.apple.com:2195. I'm given the certificate and private key both included in Certificate_and_key.pem. Trying to connect: $ openssl s_client -connect gateway.sandbox.push.apple.com:2195

Re: handshake failure / SSL3_GET_CLIENT_HELLO:no shared cipher s3_srvr

2010-04-04 Thread Götz Reinicke - IT Koordinator
Am 01.04.10 23:09, schrieb Victor Duchovni: > On Thu, Apr 01, 2010 at 10:48:56PM +0200, G??tz Reinicke - IT Koordinator > wrote: > >> Hi, >> >> how do I check this? >> >> On both servers I do have installed the same client and server software >> and performing a secured connection from both syste

Re: handshake failure / SSL3_GET_CLIENT_HELLO:no shared cipher s3_srvr

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 10:48:56PM +0200, G??tz Reinicke - IT Koordinator wrote: > Hi, > > how do I check this? > > On both servers I do have installed the same client and server software > and performing a secured connection from both systems to the master > server works; from both systems to t

Re: handshake failure / SSL3_GET_CLIENT_HELLO:no shared cipher s3_srvr

2010-04-01 Thread Götz Reinicke - IT Koordinator
re error=-1 id=0, closing > > from the ldap client debug: > > TLS trace: SSL3 alert read:fatal:handshake failure > TLS trace: SSL_connect:error in SSLv2/v3 read server hello A > TLS: can't connect. > ldap_perror > ldap_start_tls: Connect error (-11)

Re: handshake failure / SSL3_GET_CLIENT_HELLO:no shared cipher s3_srvr

2010-04-01 Thread Konrads Smelkovs
L_connect:error in SSLv2/v3 read server hello A > TLS: can't connect. > ldap_perror > ldap_start_tls: Connect error (-11) >additional info: error:14077410:SSL > routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure > > May be I missed a step or still skiped something ... &g

handshake failure / SSL3_GET_CLIENT_HELLO:no shared cipher s3_srvr

2010-04-01 Thread Götz Reinicke - IT-Koordinator
) additional info: error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure May be I missed a step or still skiped something ... A thousand kowtows for any helping hint...!! Best regards, Götz -- Götz Reinicke IT-Koordinator Tel. +49 7141 969 420 Fax +49 7141 969

Re: ssl handshake failure: s23_l.c:188

2009-06-24 Thread Victor Duchovni
On Wed, Jun 24, 2009 at 08:48:28PM -0400, Robert Jacobson wrote: > > I'm having a problem with Firefox connecting to a web site at work. I > found that openssl also has problems with it. I can connect with other > browsers like IE, Chrome, and Safari. > > There is a Firefox bug report, but no

ssl handshake failure: s23_l.c:188

2009-06-24 Thread Robert Jacobson
I'm having a problem with Firefox connecting to a web site at work. I found that openssl also has problems with it. I can connect with other browsers like IE, Chrome, and Safari. There is a Firefox bug report, but no one is working on it. See: https://bugzilla.mozilla.org/show_bug.cgi?id=44

RE: Handshake Failure SSLv3 versions over 0.9.7a

2009-01-08 Thread Dewald, Matt
From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Kyle Hamilton Sent: Thursday, January 08, 2009 3:14 AM To: openssl-users@openssl.org Subject: Re: Handshake Failure SSLv3 versions over 0.9.7a I would expect it has something to do with the following change

Re: Handshake Failure SSLv3 versions over 0.9.7a

2009-01-08 Thread Kyle Hamilton
I would expect it has something to do with the following change (from 0.9.7b CHANGELOG): + *) Countermeasure against the Klima-Pokorny-Rosa extension of + Bleichbacher's attack on PKCS #1 v1.5 padding: treat + a protocol version number mismatch like a decryption error + in ssl3_get

Handshake Failure SSLv3 versions over 0.9.7a

2009-01-08 Thread Dewald, Matt
Hello, I've recently come across a problem with openssl versions over 0.9.7a. I have a network of approximately 100 servers using curl to access different websites. Some of the servers are using openssl 0.9.7a and some are using 0.9.8b. We recently encountered a problem accessing some sites uti

Handshake Failure SSLv3 versions over 0.9.7a

2009-01-07 Thread Dewald, Matt
Hello, I've recently come across a problem with openssl versions over 0.9.7a. I have a network of approximately 100 servers using curl to access different websites. Some of the servers are using openssl 0.9.7a and some are using 0.9.8b. We recently encountered a problem accessing some sites uti

Handshake failure - error:140780E5:SSL routines:func(120):reason(229)

2008-07-28 Thread Rachmel, Nir (Nir)
Hi, I am running appWeb web server (apache like for embedded systems) on an embedded device, and use openssl version 0.9.7d. I know it's not the latest (and that's an understatement), however before making the effort to upgrade (which I have, but have not been too successful at) I wanted to cons

help on Client Hello : handshake failure

2008-03-18 Thread 陳秀虹
Hi, I am having problem on connecting to a server running SSL. When client send "Client Hello", the server reject with "Handshake Failure". I think there is something wrong with Reandom.gmt_unix_time and Session ID. I ported SSL 0.9.8g to our platform, I might have missed som

Re: Problems with ciphers (handshake failure)

2007-01-13 Thread Marek Marcola
read from 0xa4e8f0 [0xa53e98] (5 bytes => 5 (0x5)) > - 15 03 01 00 02. > read from 0xa4e8f0 [0xa53e9d] (2 bytes => 2 (0x2)) > - 02 28 .( > 4488:error:14094410:SSL routines:SSL3_READ_BYTES:s

Re: Problems with ciphers (handshake failure)

2007-01-12 Thread caplechu
00 38 00 35 00 16 00 13-00 0a 00 33 00 32 00 2f .8.5...3.2./ 0040 - 00 07 00 05 00 04 00 15-00 12 00 09 00 14 00 11 .... 0050 - 00 08 00 06 00 03 01 ... 0058 - read from 0xa4e8f0 [0xa53e98] (5 bytes => 5 (0x5)) - 15 03 01 00 02

Re: Problems with ciphers (handshake failure)

2007-01-11 Thread Marek Marcola
Hello, > I am having problems using a certificate created with OpenSSL. I have > created a PEM certificated with its private key using the next commands: > - openssl genrsa -des3 -out Privatekey.pem 1024 > - openssl req -new -x509 -key Privatekey.pem -out MyCertificate.pem -days > 365 > - openssl x

Problems with ciphers (handshake failure)

2007-01-11 Thread caplechu
Hi all, I am having problems using a certificate created with OpenSSL. I have created a PEM certificated with its private key using the next commands: - openssl genrsa -des3 -out Privatekey.pem 1024 - openssl req -new -x509 -key Privatekey.pem -out MyCertificate.pem -days 365 - openssl x509 -hash

Re: sslv3 alert handshake failure

2006-10-26 Thread IT Professional
lighten me? - Original Message From: IT Professional <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Wednesday, 25 October 2006 4:21:53 PM Subject: Re: sslv3 alert handshake failure Am I wrong? When I read the docs for the snapshot for 0.9.8b, it is stated that ECC cipher suites are

Re: sslv3 alert handshake failure

2006-10-25 Thread IT Professional
success. Anyone got better luck? Thanks! - Original Message From: IT Professional <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Friday, 20 October 2006 12:29:02 AM Subject: Re: sslv3 alert handshake failure Great, I finally don't see the error. Is there any other

Re: sslv3 alert handshake failure

2006-10-19 Thread IT Professional
ers@openssl.org Sent: Thursday, 19 October 2006 7:06:48 PM Subject: Re: sslv3 alert handshake failure Hello, > Like to clarify one point, am I right to say the peer (client) we are > referring to here is the browser? Browser or any other SSL client. > I'm using Firefox 2 Bet

Re: sslv3 alert handshake failure

2006-10-19 Thread Marek Marcola
Hello, > Like to clarify one point, am I right to say the peer (client) we are > referring to here is the browser? Browser or any other SSL client. > I'm using Firefox 2 Beta 1 which I know has ECC support. I had > performed a test at tls.secg.org to verify this. According to Firefox documetation

Re: sslv3 alert handshake failure

2006-10-18 Thread IT Professional
; into random state - done> Using default temp DH parameters> Using default temp ECDH parameters> ACCEPT> 1132:error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake> failure:.> \ssl\s3_pkt.c:1057:SSL alert number 40> 1132:error:140780E5:SSL routines:SSL23_READ:ssl ha

Re: sslv3 alert handshake failure

2006-10-17 Thread Marek Marcola
; ACCEPT > 1132:error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake > failure:. > \ssl\s3_pkt.c:1057:SSL alert number 40 > 1132:error:140780E5:SSL routines:SSL23_READ:ssl handshake > failure:.\ssl\s23_lib. > c:142: > ACCEPT > accept error 10004 > > Does that mean my ecc cert

Re: sslv3 alert handshake failure

2006-10-17 Thread IT Professional
handshake failure:.\ssl\s3_pkt.c:1057:SSL alert number 401132:error:140780E5:SSL routines:SSL23_READ:ssl handshake failure:.\ssl\s23_lib.c:142:ACCEPTaccept error 10004   Does that mean my ecc cert has some issues? I've generate them using these commands: 1)openssl ecparam -genkey -name

Re: sslv3 alert handshake failure

2006-10-17 Thread IT Professional
4-SHA ECDH-ECDSA-NULL-SHA   My apologies on the long listing but I didn't want to leave out any impt info. I've tested with 2 ECC certs, 1 with secp160r1 and the other with c2pnb163v3. But I still getting the same handshake failure error with this amended command:openssl s_client -

Re: sslv3 alert handshake failure

2006-10-14 Thread Marek Marcola
Hello, > I've generated ECC cert using openssl and was testing with the > command: > openssl s_client -connect localhost:443. > Error was encountered: > 2028:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert > handshake failure:.\ssl\s23_clnt.c:562: > Anyone

sslv3 alert handshake failure

2006-10-13 Thread IT Professional
I've generated ECC cert using openssl and was testing with the command:openssl s_client -connect localhost:443.Error was encountered:2028:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure:.\ssl\s23_clnt.c:562: Anyone has a idea what the error could mean?I can

  1   2   >